• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 122
  • 118
  • 29
  • 26
  • 15
  • 10
  • 7
  • 6
  • 6
  • 6
  • 3
  • 3
  • 3
  • 2
  • 2
  • Tagged with
  • 416
  • 49
  • 46
  • 45
  • 41
  • 41
  • 38
  • 37
  • 33
  • 32
  • 32
  • 31
  • 25
  • 23
  • 22
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
71

The art of secrecy and subversion : the Cagoule and French politics in the 1930s

Deacon, Valerie Anne 10 April 2008 (has links)
No description available.
72

L'esthétique de la nudité chez Guillaume Dustan

Mainville, Bruno January 2006 (has links)
Mémoire numérisé par la Direction des bibliothèques de l'Université de Montréal.
73

Att tänka sig själv lycklig : Attraktionslagens hemlighet, placeboeffekten och människors upplevda känsla av sammanhang

Granholm, Kristoffer January 2017 (has links)
Går det att tänka sig själv lycklig? Rhonda Byrne menar att genom hennes bok The Secret och att lära sig attraktionslagen så kan du få allt du önskar dig i livet, både när det gäller relationer, materiella ting, önskningar och att nå dina mål. Genom intervjuer fick några personer berätta om hur dom upplevde sitt mående innan de läst boken. Samma personer fick under studien göra ett KASAM-test som ett sätt att konstatera deras välbefinnande idag. Med hjälp av den medicinske sociologen Aaron Antonovskys KASAM-teori och den medicinske antropologen Lisbeth Sachs användning av begreppen tillit och placeboeffekten, analyserades det insamlade materialet. En jämförelse mellan The Secret, religiös tro och bön görs också. Slutsatsen är att attraktionslagen knappast är den enda nyckeln till lycka men att det samtidigt sannolikt är möjligt att tänka sig själv lyckligare och må bättre.
74

Obchodní tajemství v obchodních závazkových vztazích / Business secret in business transactions

Jakl, Jan January 2013 (has links)
The main purpose in writing this work was therefore to analyze whether the trade secret belongs to assignable and transferable type of intangible asset law and whether it could be effectively protected. The author of this work has been himself asking questions: first of all what actually is trade secret? And is it possible transfer or cede it? And if it is possible is also possible to protect this intangible asset sufficiently in course of this transaction? The author came to conclusion that trade secret falls within the scope of intellectual property, same as patent, trademark, copyright, though trade secrets are more difficult to transfer and protect then other kinds of intellectual property while they are neither formalized nor well documented. And most of all they supposed to stay hidden forever. The property right in a trade secret is determined by the fact the owner protects its trade secret from disclosure to third parties. On the other hand in order for a valid transaction to take place trade secret must be first of all adequately identified. Above mentioned shall be taken into account while writing various types of contract that could be used for transferring of ceding of trade secrets i.e. license agreement, the contract on transfer of business share, contract for work, contract on lease...
75

Whither the Quid Pro Quo: Essays On Party Voter Linkages and Distributive Politics in India

Schneider, Mark Allan January 2015 (has links)
This dissertation seeks to understand the distributive strategies of local politicians in India, a context in which a robust secret ballot is in place and villagers have information on the allocation of selective state benefits due to the high information context of village politics. Specifically, it seeks answers to three questions. Can local politicians in India identity voters' partisan preferences, which is a critical assumption of theory on clientelism in comparative politics? Does a context in which citizens have a great deal of information on the beneficiaries of programs implemented by local governments and villagers and politicians are personally tied to one another pose constraints on targeting strategies relative to work on clientelism, elite capture, and citizen candidate models that predict co ethnic targeting preferences? And do voters perceive that co partisanship vis a vis sarpanch affects their access to selective state benefits and services? To address these questions, I draw on a unique original survey of village council presidents (sarpanch) and citizens across 96 village council areas (gram panchayats) in Rajasthan, India. First, I argue that under a secret ballot, which voters overwhelmingly believe to protect the anonymity of their votes, the clientelistic logic that supports quid pro quo distributive politics does not hold. This has powerful implications for the role we should understand local leaders (who perform brokerage functions) to serve and whom we should expect sarpanch to target with antipoverty benefits implemented through the gram panchayat. I argue that if local politicians cannot identify the partisan preferences of uncertain voters, we should expect local politicians to target benefits in order to maintain their political constituencies, rather than pursuing a vote buying strategy to attract new supporters through a quid pro quo strategy. Second, I argue that the social and political context of the gram panchayat severely constrains sarpanch targeting behavior. In a context in which sarpanch and voters know each other and the latter can directly (or by rumor) observe who received visible and coveted selective benefits, and in which sarpanch and their kin are very likely to live in their village permanently, there is a powerful social cost to providing benefits to the non poor. At the same time, citizens accept that local elections have consequences, which means that some favoritism toward supporters, but not kinship or ethnic lines, is tolerated as long as the pro poor targeting norm is heeded. Finally, I check the validity of my argument on sarpanch distributive strategies by testing for the effect of co partisanship on voters' expectations of receiving selective benefits using a vignette experiment. I randomize partisan cues (Congress or BJP) based on prominent politicians identified by respondents themselves and find support for the claim that partisanship broadly affects access to state benefits. Empirically, I draw on a unique survey of sarpanch and voters across rural Rajasthan. The survey includes two behavioral measures that cross-reference voters within sarpanch surveys. I ask sarpanch to guess sampled voters' partisan preferences and ask them to allocate tokens across these individuals to affect a lottery with a cash prize. I also embed a survey experiment within the voter survey.
76

La protection des actifs par le secret : les rôles que jouent les pratiques et les politiques de ressources humaines

Garcia, Gabriela 11 1900 (has links) (PDF)
L'objectif de cette recherche est de comprendre dans quelle mesure les pratiques de ressources humaines influencent l’importance accordée au secret en tant que mécanisme de protection des actifs intellectuels dans les organisations. L'efficacité des accords de secret reste limitée et leur mise en application est difficile en raison des différences selon les juridictions et les tribunaux, l'absence de protection en cas de divulgation accidentelle ou ingénierie inverse et la difficulté pour les entreprises de démontrer l'existence du secret. Face à ces limites, plusieurs auteurs suggèrent qu'une ligne de défense s'appuyant sur des pratiques de ressources humaines permettrait de renforcer l'efficacité des accords de secret. Dans la présente recherche les pratiques de ressources humaines qui ont été analysées sont les pratiques de recrutement, les pratiques de formation, les pratiques de compensation, les pratiques d'évaluation, les pratiques de transfert et les pratiques de maintien des employés. La recherche repose sur une démarche déductive. Les données ont été collectées auprès de dirigeants et managers de 71 entreprises de la biotechnologie à partir d'un questionnaire. Les résultats de la recherche montrent principalement que la formation des salariés est une des pratiques qui expliquerait l'importance du secret dans les entreprises en tant que mécanisme de protection des actifs. ______________________________________________________________________________ MOTS-CLÉS DE L’AUTEUR : Secret, mécanisme de protection, accords de secret, informations confidentielles, connaissances, actifs intellectuels, pratiques de ressources humaines, biotechnologie.
77

The theory and practice analysis of domestic legal system of communication protection and interception

Chen, Jia-hong 21 August 2009 (has links)
Article 12 of Constitution of Republic of China, ¡§ people have the freedom of secret communication¡¨, protecting basic human rights aims to prevent people¡¦s communications from any arbitrary interference by others in the country except for evidence collection and crime investigation. For ensuring national security and maintaining social order, it is necessary to actually implement the communication interception. In order to balance the relationship between human rights of freedom and public interest, most of the democratic and advanced countries have set the rules of communication interception, which regulate the element of legal interception and punishment of illegal one to prevent the violations in rights of people from interception caused by abuse of power. July 14, 1999, the law of communication protection and interception was published and implemented to stipulate the operating procedure related to communication interception conducted by judiciary, procuratorial organ, executive bodies, building authorities, telecommunication corporations, and so on. This significantly symbolized that the execution of national communication interception was formally working forward to legal system, and finished the history of designated communication interception violating the constitution in the past decades. July 11, 2007, communication interception book was replaced with the provisions in the significant amendment issued by judge, and further created a new record of implementing the provision¡§people¡¦s freedoms of secret communication¡¨ secured by constitution, and formally connected with the trend of global democracy. It was undeniable that the design of this regulation still allowed much room of improvement and the circumstance of illegal wiretapping on the street stalls was definitely not restrained by the implementation of communication security law. Moreover, police units seldom dealt with the related reports or impeachments, and actively worked on the wiretapping cases. For most general public, it significantly pointed out that the effects of education did not come to the original expectation leading people to be aware of the importance of freedom of secret communication and privacy. This surely was the great defect and regret after the implementation of the relevant law. Based on the principles in the area of administrative law, the led five main structures (basic principles, framework, permission use, relief channel and monitoring mechanism,) in this research mainly analyzed and explored the current rules of communication protection and interception step by step, and further evaluated the potential deficiency and the matter of essential improvement through the modes of theory interpretation and practice review. The mentioned suggestions in this study were available to make the communication protection and interception mechanism with much better functions.
78

Youth triad-related subcultures: some case studies

Wong, Shui-wai., 黃瑞威. January 1992 (has links)
published_or_final_version / Sociology / Master / Master of Social Sciences
79

Wireless Physical Layer Security: On the Performance Limit of Secret-Key Agreement

Zorgui, Marwen 05 1900 (has links)
Physical layer security (PLS) is a new paradigm aiming at securing communications between legitimate parties at the physical layer. Conventionally, achieving confidentiality in communication networks relies on cryptographic techniques such as public-key cryptography, secret-key distribution and symmetric encryption. Such techniques are deemed secure based on the assumption of limited computational abilities of a wiretapper. Given the relentless progress in computational capacities and the dynamic topology and proliferation of modern wireless networks, the relevance of the previous techniques in securing communications is more and more questionable and less and less reliable. In contrast to this paradigm, PLS does not assume a specific computational power at any eavesdropper, its premise to guarantee provable security via employing channel coding techniques at the physical layer exploiting the inherent randomness in most communication systems. In this dissertation, we investigate a particular aspect of PLS, which is secret-key agreement, also known as secret-sharing. In this setup, two legitimate parties try to distill a secret-key via the observation of correlated signals through a noisy wireless channel, in the presence of an eavesdropper who must be kept ignorant of the secret-key. Additionally, a noiseless public channel is made available to the legitimate parties to exchange public messages that are also accessible to the eavesdropper. Recall that key agreement is an important aspect toward realizing secure communications in the sense that the key can be used in a one-time pad scheme to send the confidential message. In the first part, our focus is on secret-sharing over Rayleigh fading quasi-static channels. We study the fundamental relationship relating the probability of error and a given target secret-key rate in the high power regime. This is characterized through the diversity multiplexing tradeoff (DMT) concept, that we define for our model and then characterize it. We show that the impact of the secrecy constraint is to reduce the effective number of transmit antennas by the number of antennas at the eavesdropper. Toward this characterization, we provide several schemes achieving the DMT and we highlight disparities between coding for the wiretap channel and coding for secret-key agreement. In the second part of the present work, we consider a fast-fading setting in which the wireless channels change during each channel use. We consider a correlated environment where transmit, legitimate receiver and eavesdropper antennas are correlated. We characterize the optimal strategy achieving the highest secret-key rate. We also identify the impact of correlation matrices and illustrate our analysis with various numerical results. Finally, we study the system from an energy-efficiency point of view and evaluate relevant metrics as the minimum energy required for sharing a secret-key bit and the wideband slope.
80

Enhancements of the Non-linear Knapsack Cryptosystem

Tu, Zhiqi January 2006 (has links)
Nowadays all existing public key cryptosystems are classified into three categories relied on different mathematical foundations. The first one is based on the difficulty of factoring the product of two big prime numbers. The representatives are the RSA and the Rabin cryptosystems. The second one such as the ElGamal cryptosystem is based on the discrete logarithm problem. The last one is based on the NP-completeness of the knapsack problem. The first two categories survived crypto attacks, whereas the last one was broken and there has been no attempt to use such a cryptosystem. In order to save the last category, Kiriyama proposed a new public key cryptosystem based on the non-linear knapsack problem, which is an NP-complete problem. Due to the non-linear property of the non-linear knapsack problem, this system resists all known attacks to the linear knapsack problem. Based on his work, we extend our research in several ways. Firstly, we propose an encrypted secret sharing scheme. We improve the security of shares by our method over other existing secret sharing schemes. Simply speaking, in our scheme, it would be hard for outsiders to recover a secret even if somehow they could collect all shares, because each share is already encrypted when it is generated. Moreover, our scheme is efficient. Then we propose a multiple identities authentication scheme, developed on the basis of the non-linear knapsack scheme. It verifies the ownership of an entity's several identities in only one execution of our scheme. More importantly, it protects the privacy of the entities from outsiders. Furthermore, it can be used in resource-constrained devices due to low computational complexity. We implement the above schemes in the C language under the Linux system. The experimental results show the high efficiency of our schemes, due to low computational complexity of the non-linear knapsack problem, which works as the mathematical foundation of our research.

Page generated in 0.0401 seconds